Who ❤️ PJ →

Full Search

This job listing has expired and may no longer be relevant!
17 Sep 2021

Temporary Info Security Analyst (21-25677)

iris.chen@axelon.com Irving, Texas, United States

Job Description

Global Financial Firm located in (Irving,TX) has an immediate contract opportunity for an experienced Info Security Analyst

“This role is currently work-from-home and will move to the office environment after the COVID-19 restrictions are lifted.”
You will need to have reliable internet, computer and android or iphone for remote access into the client systems during remote work

Video/ f2f interviews are required prior to all offers.

Team description :
Key Management team is responsible for all forms of cryptographic keys including internal & external certificates, symmetric keys, asymmetric keys and internal secure email. Current efforts focus on key and certificate management improvements. This includes enhancing Certificate Management governance, enhancing the centralized key and cert inventory, Generating non-compliant reports and taking corrective action on non-compliant components.

Roles / Responsibilities :

1. Collaborate with Splunk and Ops team to Build a certificate inventory
2. Analyze and identify all the data feeds that are needed for the certificate inventory.
3. Collaborate with different teams to automate the certificate feed on a monthly basis.
4. Analyze monthly Qualys scan with different cert feeds like (Venafi and MSPKI) and find out the why all the certs are not in Qualys scan. Work with Qualys team to include these scan. Ideally all Client issued certs should be found by Qualys scan
5. Identify other data source like (NetInfo and CSI) to feed into Splunk and work with Splunk team to get these feeds automated.
6. Partner with Splunk to build out different reports needs for certificate management
7. Generate reports for all certificate cross referencing with CSI and NetInfo
a. Full inventory
b. Expired certificates
c. Non-compliant Algs
d. Self-signed certs
e. Wildcard certs
f. Ownerless certs
g. Certificate over 2 years
h. Certificate mismatch
8. Work with application owner to clean up non-compliant certificates.
9. Help key management team in coming with training material for App managers and developers on certificate management
10. This job roles provides a high-level review of the types of work performed. Other job-related duties may be assigned as required.

Skills Needs :

1. Solid fundamental knowledge regarding the principles related to PKI, including certificates, private keys, encryption methods, and key usages.
2. Strong analytical and quantitative skills; Data driven and results-oriented
3. Knowledge of Splunk tool preferred
4. Knowledge of Client process, and tools like CSI, NetInfo and key & certificate procurement is preferred

Share this role online (there may be a referral fee*)

How to Apply

Please share Resumes to Iris.chen@axelon.com to apply.

Job Types: Temporary.

338 total views, 0 today

Apply for this Job